Analysis

  • max time kernel
    202s
  • max time network
    246s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 17:39

General

  • Target

    8baf3a611ee43769383f9cbf1a8976d57d2d6e53274f7bf830509a2f31ac077c.exe

  • Size

    164KB

  • MD5

    edf1903c50e0ac4e313da1dcf159546f

  • SHA1

    fbad0a82ee70c08cd8d1a2ff9274e63bbae36ec7

  • SHA256

    8baf3a611ee43769383f9cbf1a8976d57d2d6e53274f7bf830509a2f31ac077c

  • SHA512

    fd1a50f2926e119b799af0f4ff8ca1a1bc1495e4d3fac19ae9710adf5f0ba5eb949ade50900445a914a1a6ba971a59fadf597be5450497b44fcca4a590f1845a

  • SSDEEP

    3072:Iy0lpnsMb2tjGIUSF9bXG5EGkynXodJ1LAEfsEkpDJBHwqZ1ZYx8xE6HDQm:X0lpnsMb2tUSP3GkyiJyEUDJBHwKZYxi

Malware Config

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8baf3a611ee43769383f9cbf1a8976d57d2d6e53274f7bf830509a2f31ac077c.exe
    "C:\Users\Admin\AppData\Local\Temp\8baf3a611ee43769383f9cbf1a8976d57d2d6e53274f7bf830509a2f31ac077c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
      2⤵
      • Drops file in Windows directory
      PID:2172
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe" /qSILlzCwXB /C:\Users\Admin\AppData\Roaming\qSILlzCwXB\qSILlzCwXB.exe
      2⤵
        PID:1544
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe" /qSILlzCwXB /C:\Users\Admin\AppData\Roaming\qSILlzCwXB\qSILlzCwXB.exe
        2⤵
          PID:3628
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe" /qSILlzCwXB /C:\Users\Admin\AppData\Roaming\qSILlzCwXB\qSILlzCwXB.exe
          2⤵
            PID:3060
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe" /qSILlzCwXB /C:\Users\Admin\AppData\Roaming\qSILlzCwXB\qSILlzCwXB.exe
            2⤵
            • Adds Run key to start application
            PID:2380

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1544-140-0x0000000000000000-mapping.dmp
        • memory/1608-132-0x00000000749C0000-0x0000000074F71000-memory.dmp
          Filesize

          5.7MB

        • memory/1608-138-0x00000000749C0000-0x0000000074F71000-memory.dmp
          Filesize

          5.7MB

        • memory/1608-148-0x00000000749C0000-0x0000000074F71000-memory.dmp
          Filesize

          5.7MB

        • memory/2172-133-0x0000000000000000-mapping.dmp
        • memory/2172-134-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/2172-136-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/2172-137-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/2172-139-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/2380-145-0x00000000749C0000-0x0000000074F71000-memory.dmp
          Filesize

          5.7MB

        • memory/2380-143-0x0000000000000000-mapping.dmp
        • memory/2380-144-0x0000000000400000-0x0000000000408000-memory.dmp
          Filesize

          32KB

        • memory/2380-146-0x00000000749C0000-0x0000000074F71000-memory.dmp
          Filesize

          5.7MB

        • memory/2380-147-0x00000000749C0000-0x0000000074F71000-memory.dmp
          Filesize

          5.7MB

        • memory/3060-142-0x0000000000000000-mapping.dmp
        • memory/3628-141-0x0000000000000000-mapping.dmp